WO2008144803A1 - Systèmes et procédés de configuration de dispositifs de commande d'accès - Google Patents

Systèmes et procédés de configuration de dispositifs de commande d'accès Download PDF

Info

Publication number
WO2008144803A1
WO2008144803A1 PCT/AU2008/000716 AU2008000716W WO2008144803A1 WO 2008144803 A1 WO2008144803 A1 WO 2008144803A1 AU 2008000716 W AU2008000716 W AU 2008000716W WO 2008144803 A1 WO2008144803 A1 WO 2008144803A1
Authority
WO
WIPO (PCT)
Prior art keywords
access control
control device
aspects
configuration data
data
Prior art date
Application number
PCT/AU2008/000716
Other languages
English (en)
Inventor
Neelendra Bhandari
Priteshkumar D. Joshi
Chandrakanth C. Reddy
Parveen Kumar Goel
Original Assignee
Honeywell International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2007902846A external-priority patent/AU2007902846A0/en
Application filed by Honeywell International Inc filed Critical Honeywell International Inc
Priority to CN2008801006281A priority Critical patent/CN101765835B/zh
Priority to US12/601,588 priority patent/US8351350B2/en
Priority to EP08747984.6A priority patent/EP2150901B1/fr
Publication of WO2008144803A1 publication Critical patent/WO2008144803A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/40Bus structure
    • G06F13/4063Device-to-bus coupling
    • G06F13/4068Electrical coupling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T70/00Locks
    • Y10T70/60Systems
    • Y10T70/625Operation and control
    • Y10T70/65Central control
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T70/00Locks
    • Y10T70/70Operating mechanism
    • Y10T70/7051Using a powered device [e.g., motor]
    • Y10T70/7062Electrical type [e.g., solenoid]
    • Y10T70/7107And alternately mechanically actuated by a key, dial, etc.

Definitions

  • the present invention relates to access control, and more particularly to systems and methods for configuring access control devices.
  • Embodiments of the invention have been particularly developed for configuring access control devices by way of smartcards, and the present disclosure is primarily focused accordingly.
  • the invention is described hereinafter with particular reference to such applications, it will be appreciated that the invention is applicable in broader contexts.
  • Disconnected access control devices which are not connected to the network. For example, in some cases an access control device, due to its location, cannot be provided with a network connection (either wired or wireless).
  • One aspect of the invention provides a method, performable by a connected access control device, for providing one or more aspects of configuration data for a disconnected access control device, the method including the steps of:
  • One embodiment provides a computer-readable carrier medium carrying a set of instructions that when executed by one or more processors cause the one or more processors to carry out a method, performable by a connected access control device, for providing one or more aspects of configuration data for a disconnected access control device, the method including the steps of:
  • Another aspect of the present invention provides a method, performable by a disconnected access control device, for selectively applying one or more aspects of configuration data, the method including the steps of:
  • Another embodiment of the invention provides a method for providing one or more aspects of configuration data to a disconnected access control device, the method including the steps of:
  • Another embodiment of the invention provides an access control device configured to perform a method for providing one or more aspects of configuration data for a disconnected access control device, the method including the steps of:
  • Another embodiment of the invention provides an access control device configured for performing a method for selectively applying one or more aspects of configuration data, the method including the steps of:
  • FIG. 1 schematically illustrates an access control environment according to one embodiment.
  • FIG. 2 schematically illustrates a method according to one embodiment.
  • FIG. 2A schematically illustrates a method according to one embodiment.
  • FIG. 3 schematically illustrates an access control device according to one embodiment.
  • FIG. 3 A schematically illustrates an access control device according to one embodiment.
  • FIG. 4 schematically illustrates a method according to one embodiment.
  • FIG. 4A schematically illustrates a method according to one embodiment.
  • FIG. 5 schematically illustrates a method according to one embodiment. DETAILED DESCRIPTION
  • some embodiments provide for a method whereby a smartcard is used to configure a disconnected access control device.
  • a user presents this smartcard to a connected access control device which, in response to the presentation of this smartcard, allows the user to download to the smartcard one or more aspects of configuration data for a specified disconnected access control device.
  • the user subsequently presents the smartcard to the relevant disconnected access control device, which uploads and selectively applies the one or more aspects of configuration data.
  • system is used to describe a hardware device.
  • the term, as used in the context of a "system” for configuring access control devices in some embodiments, describes an access control device.
  • Methods for configuring access control devices are, in some embodiments, performable by software executable on a computing platform, this platform being, at least is in some cases, provided by an access control device.
  • FIG. 1 schematically illustrates an access control environment 101 according to one embodiment.
  • Environment 101 includes connected access control devices 102 to 104 and disconnected access control devices 105 to 107.
  • the primary point of difference between the connected access control devices and the disconnected access control devices is that the former are connected to a network 108, (such as a TCP/IP or other network) whilst the latter are not.
  • An administration server 110 is also connected to network 108, and the connected access control devices are able to communicate with this administration server over the network.
  • Administration server 110 includes a database 115 for maintaining configuration data.
  • database 115 includes, for each access control device, up-to-date configuration data.
  • This configuration data is "up-to-date" in the sense that it defines that data a particular device should ideally be applying at a give point in time, based on information available in the database.
  • the configuration data applied at a given time by a particular disconnected access control device might not be up-to-date, and therefore should ideally be updated for compliance with database 115.
  • the configuration data is made up of one or more aspects of configuration data. Notionally, the total configuration data for an access control device is able to be broken down into individual aspects.
  • the aspects include, but are not limited to, the following: • Access configuration data.
  • this aspect of configuration data includes data indicative of access permissions for various users/cards, and so on.
  • an access control device is scheduled such that it behaves differently at different times. For example, in one scenario the level of access permission required on a weekday is different to that required on a weekend or public holiday. In some cases, access control devices are scheduled on a seven-day cycle, and scheduling data concerning public holidays or other unusual days needs to be provided on a periodic basis.
  • server 110 is schematically illustrated as a single component, in some cases it is defined by a plurality of distributed networked components.
  • each of access control devices 102 to 107 include similar hardware and software components, and that each device is configured to progress between a connected state and a disconnected state depending on whether or not a connection to network 108 and central administration server 110 is available.
  • a variety of different access control devices are used.
  • the access control devices are designed, from a hardware perspective, to allow/deny control to a variety of different locations or functionalities.
  • access control device refers generally to any device having an "access control” functionality. That is, any device with which a user interacts to gain access to a physical region or virtual functionality. Common examples include devices that control locking mechanisms on doors or other barriers. However, access control devices are also used for purposes such as activating lighting in a room.
  • An access control device includes hardware and software components.
  • Administration server 1 10 is used to deliver configuration data for access control devices 102 to 107, however, it will be appreciated that the server is only able to deliver such information to connected access control devices 102 to 104 via network 108. As such, other methods are required to allow the provision of configuration data to disconnected access control devices 105 to 107, and some embodiments of the present invention provide such methods.
  • FIG. 2 illustrates a method 200 for providing one or more aspects of configuration data to a disconnected access control device, as discussed below.
  • the instruction to adopt the configuration mode is provided by the presentation to the connected access control device (device 102 for the sake of the present example) of a "special" access card, in the form of a configuration control card.
  • the instruction is provided by alternate means.
  • a password or other form of authorization/authentication is provided to the access control device.
  • an option exists to progress an access control device from the normal mode to the configuration mode by way of an instruction provided via the administration server.
  • the administration server is used to identify a controller from which configuration information will be written to one or more smartcards.
  • an alternate mode of interaction with access control device 102 allows that device to be progressed to the configuration mode.
  • the configuration control card need not be different from any other access card in a physical sense. In some embodiments the configuration control card additionally performs conventional access control functionalities.
  • Step 202 includes downloading configuration data collectively to one or more carrier substrates.
  • this configuration data is obtained from database 215, and includes one or more aspects of configuration data relating to a particular disconnected access control device 205.
  • the carrier substrates take the form of smartcards.
  • the term carrier substrate should be read broadly to include any media capable of carrying digital information that is able to be read, modified or deleted.
  • the term smartcard is used to describe a carrier substrate in card form. Smartcards carry digital information in a variety of ways, including by way of flash memory, magnetic strips, RFID chips, and the like.
  • the one or more aspects of configuration data are downloaded to the one or more smartcards "collectively" in the sense that, where the amount of data exceeds the storage capacity of a single smartcard, multiple smartcards are used. Where multiple smartcards are used, the data is distributed across those smartcards such that the data is written to the multiple smartcards collectively. In some cases only a single smartcard is used.
  • the configuration control card is a smartcard (that is, it is a configuration control smartcard), and in some such embodiments it defines one of the smartcards to which configuration data is written. Indeed, in some instances it defines the single smartcard to which configuration data is written, such as in the example of FIG. 2A.
  • one or more of the smartcards are defined by access cards that are otherwise used for access control purposes.
  • Step 203 includes presenting a configuration control card (which is typically the same card presented at step 201) to a disconnected access control device.
  • the intention is to configure that disconnected access control device using the configuration data downloaded at step 202.
  • this concerns disconnected access control device 105.
  • access control device 105 progresses from the normal mode to the configuration mode.
  • disconnected access control devices adopt a different configuration mode as compared with connected access control devices.
  • Step 204 includes uploading the configuration data from the one or more smartcards collectively to access control device 105. Access control device 105 then selectively applies none or more aspects of the configuration data uploaded.
  • Method 200 will be more fully understood on the basis of disclosure below, which describes methods performed by connected and disconnected access control devices.
  • FIG. 3 schematically illustrates an access control device according to one embodiment, in the form of access control device 301.
  • Access control device 301 is configured to operate as a connected access control device or a disconnected access control device, depending on whether a connection to a central administration server is available.
  • Device 301 is additionally configurable for integration into an access control environment such as environment 101 of FIG. 1.
  • Access control device 301 includes a processor 302 coupled to a memory module 303.
  • Memory module 303 carries software instructions 304 which, when executed on processor 302, allow access control device 301 to perform various methods and functionalities described herein.
  • access control device 301 is configured for selectively granting access through a door 308.
  • processor 301 is coupled to a locking mechanism 309 which, when in a locked state, prevents access through door 308, and when in an unlocked state, permits access through door 308.
  • the locked state is default.
  • a user wishing to gain access through door 308 presents an access card to a card reader 310, which is also coupled to processor 301.
  • processor 301 Upon presentation of an access card, processor 301 performs an authorization/authentication process to determine whether or not access should be granted.
  • mechanism 309 is progressed to the unlocked state for a predefined period of time, typically the order of a few seconds, before returning to the locked state. If the process is unsuccessful, mechanism 309 remains in the locked state, and access is denied.
  • access cards are in the form of smartcards
  • reader 310 is a smartcard reader. That is, a configuration control smartcard is readable in substantially the same manner as an access card configured for use with the access control device.
  • access card are in the form of proximity cards, and a proximity card reader 31 OA is provided.
  • a smartcard reader 31 OC is also provided for allowing smartcard reading/writing functionalities described herein.
  • access codes are used rather than access cards, in which case the reader includes an interface for entering an access code. In some embodiments a combination of these approaches are used.
  • device 301 includes a network interface 312 (such as a Ethernet or other wired/wireless network interface) coupled to processor 302 for allowing access control device 301 to communicate over a network (such as network 108 of FIG. 1).
  • network interface 312 such as a Ethernet or other wired/wireless network interface
  • access control device 301 is configured for operation in either a connected state (with connection to the network and administration server) or a disconnected state (without connection to the network and server).
  • Step 401 includes receiving data indicative of the presentation of a card, such as an access card.
  • step 401 alternately includes receiving data indicative of an alternate identifier, such as a password.
  • decision 402 it is determined whether this card is a normal access card (used for access control purposes), or a configuration control card (used to access the configuration mode).
  • the method progresses to an access control authorization/authentication procedure at step 403, and access is either granted or denied at steps 403A and 403B respectively.
  • the method progresses to a configuration mode authorization/authentication procedure at step 404.
  • the method progresses to step 410. Otherwise, the method progresses to step 406, where the method terminates in a rejection, and the user is not permitted to progress the device to the configuration mode.
  • authentication is a process by which a user verifies his/her identity, for example by presenting an access card (such as a smartcard), optionally in combination with other information (such as biometric information).
  • Authorization is a process whereby access rights corresponding to the authenticated user are queried, for example to determine a level of security clearance.
  • Disclosure herein of access cards should not be read as limiting.
  • users interact with access control devices by other techniques, such as by way of bio metric information, entry-codes entered by way of a keypad, spoken passwords, and so on. These various approaches are used in alternate embodiments. For example, in one embodiment a user enters a configuration entry code as an alternative to presenting a configuration control card.
  • the configuration control card is used both for access control purposes and to access the configuration mode, and the user is permitted to select which of these is desired upon presentation of the card.
  • Step 410 adopting the configuration mode.
  • the access control device Upon adopting the configuration mode, the access control device provides the user with an interface for prompting the user to select between options or perform various tasks, and for allowing the user to select between presented options and/or provide information.
  • this interface is provided by a screen and keypad, or alternately a touch-screen.
  • Step 412 includes prompting the user to identify a disconnected access control device for which configuration data is sought.
  • the disconnected access control device is identified by way of a unique identifier assigned to that access control device during an earlier commissioning process. Data indicative of this unique identifier is received at step 413.
  • Step 414 includes prompting the user to select one or more sought after aspects of configuration data. Data indicative of this selection is received at step 415.
  • Step 416 includes obtaining data indicative of the selected one or more aspects of configuration data for the identified disconnected access control device from a central source, such as server 110/database 115 in the context of FIG. 1. This data, or a modified version thereof, is then written to one or more smartcards collectively at step 417.
  • data indicative of the one or more aspects of configuration data is written to one or more smartcards collectively , in a format such that a disconnected access control device is configured for reading the one or more smartcards and selectively applying the one or more aspects of configuration data. This is discussed in more detail further below.
  • Step 418 includes resuming the normal mode of operation.
  • this occurs in response to the user presenting the configuration control card once again to confirm that he/she is finished with the configuration mode.
  • an alternate approach is implemented to provide an instruction to adopt the configuration mode (such as a the provision of a password)
  • that approach is repeated to effect step 418.
  • FIG. 4 A illustrates step 417 in more detail.
  • data is written to one or more smartcards collectively.
  • the user is prompted to present a first smartcard.
  • this first smartcard is the configuration control card, in which case the method progresses.
  • a smartcard is received at step 421, and a storage capacity check is performed.
  • some or all of the relevant configuration data is written to the presented smartcard.
  • the smartcard is returned to the user at step 423.
  • step 425 If all relevant configuration data has been written, the user is informed of a successful writing of data at step 425. Otherwise the method loops to step 420. It will be appreciated that the method continues until all of the relevant data has been written collectively across a plurality of smartcards.
  • data indicative of the number of smartcards used is written to one of the smartcards. This later assists a disconnected reader in determining whether all relevant data has been read, regardless of whether the smartcards are presented in the same order to which they were written. In one embodiment this data is written to the final smartcard used. In another embodiment, a serial number is written to each card. For example, a serial numbers might be indicative "card 1 , non-final", “card 2, non-final” and “card 3, final” for a three card series.
  • FIG. 5 illustrates a method 500 according to one embodiment.
  • Method 500 is performable by an access control device, such as access control device 301, when in the disconnected state.
  • Step 501 includes receiving data indicative of the presentation of an access card.
  • decision 502 it is determined whether this card is a normal access card (used for access control purposes), or a configuration control card (used to access the configuration mode).
  • the method progresses to an access control authorization/authentication procedure at step 503, and access is either granted or denied at steps 503A and 503B respectively.
  • the method progresses to a configuration mode authorization/authentication procedure at step 504.
  • the method progresses to step 510. Otherwise, the method progresses to step 506, where the method terminates with a rejection, and the user is prevented from accessing the configuration mode.
  • Step 510 includes adopting the configuration mode.
  • the access control device Upon adopting the configuration mode, the access control device provides the user with an interface for prompting the user to select between options or perform various tasks, and for allowing the user to select between presented options and/or provide information. These options and tasks in some cases differ from those provided at step 410, given that the present access control device is operating in the disconnected state.
  • Step 512 includes prompting the user to present a smartcard carrying some or all of the data indicative of one or more aspects of configuration data that is to be uploaded.
  • step 512 is omitted on a first pass, and the method progresses immediately to step 514.
  • an access control device is configured to read multiple smartcards simultaneously.
  • step 512 includes prompting the user to present a single to multiple smartcards.
  • a smartcard carrying at least a portion of configuration data is received at step 513, and the configuration data is read by the access control device at step 514.
  • decision 515 it is determined whether or not complete data has been read. It will be appreciated that where multiple smartcards are used, each of these needs to be read before the complete data has been read. If there is more data to be read, the method loops to step 512. Otherwise, once all of the configuration data has been read, the method progresses to step 516.
  • the access control device erases the configuration data from a smartcard as it is read. Additionally, in some embodiments there is no restriction on the order in which smartcards are presented in instances of step 512. That is, smartcards need not be presented to the disconnected controller in the same order as they were earlier presented to the connected controller.
  • Step 516 includes analyzing the read configuration data to determine which of the included aspects of configuration data should be applied, if any.
  • An aspect of configuration data is "applied" in the sense that it replaces corresponding data that is already maintained by the relevant access control device. In determining whether or not a given aspect of configuration data is to be applied, the following criteria are particularly considered:
  • step 517 One or more of the aspects of the read configuration data are then applied at step 517.
  • step 518 the access control device resumes the normal mode of operation. In some embodiments, this occurs in response to the user presenting the configuration control card once again to confirm that he/she is finished with the configuration mode.
  • a report indicative of which (if any) aspects of configuration data are applied at step 517 is written to a smartcard (such as the configuration card or an access control smartcard subsequently presented to the disconnected access control device in the normal course of operation), and this report is propagated back to the central server when that smartcard is next presented to a connected access control device. This assists the access control device in maintaining details not only of up-to-date configuration data for each access control device, but also details of the configuration data applied by each access control device. [0071] In some embodiments, if the central server is aware that a particular disconnected access control device is already applying up-to-date configuration data, the server prevents the writing of configuration data for that disconnected access control device to smartcards via connected readers operating in the configuration mode.
  • the present disclosure provides for various systems and methods for configuring access control devices, particularly disconnected access control devices, which are advantageous in light of what is known in the art.
  • the use of smartcards for delivering configuration data to disconnected readers presents a time and cost effective approach, and this is further improved by the ability to obtain the relevant configuration data from any connected access control device.
  • processor may refer to any device or portion of a device that processes electronic data, e.g., from registers and/or memory to transform that electronic data into other electronic data that, e.g., may be stored in registers and/or memory.
  • a "computer” or a “computing machine” or a “computing platform” may include one or more processors.
  • the methodologies described herein are, in one embodiment, performable by one or more processors that accept computer-readable (also called machine-readable) code containing a set of instructions that when executed by one or more of the processors carry out at least one of the methods described herein.
  • Any processor capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken are included.
  • a typical processing system that includes one or more processors.
  • Each processor may include one or more of a CPU, a graphics processing unit, and a programmable DSP unit.
  • the processing system further may include a memory subsystem including main RAM and/or a static RAM, and/or ROM.
  • a bus subsystem may be included for communicating between the components.
  • the processing system further may be a distributed processing system with processors coupled by a network. If the processing system requires a display, such a display may be included, e.g., an liquid crystal display (LCD) or a cathode ray tube (CRT) display. If manual data entry is required, the processing system also includes an input device such as one or more of an alphanumeric input unit such as a keyboard, a pointing control device such as a mouse, and so forth.
  • the processing system in some configurations may include a sound output device, and a network interface device.
  • the memory subsystem thus includes a computer-readable carrier medium that carries computer-readable code (e.g., software) including a set of instructions to cause performing, when executed by one or more processors, one of more of the methods described herein.
  • computer-readable code e.g., software
  • the software may reside in the hard disk, or may also reside, completely or at least partially, within the RAM and/or within the processor during execution thereof by the computer system.
  • the memory and the processor also constitute computer-readable carrier medium carrying computer-readable code.
  • a computer-readable carrier medium may form, or be includes in a computer program product.
  • the one or more processors operate as a standalone device or may be connected, e.g., networked to other processor(s), in a networked deployment, the one or more processors may operate in the capacity of a server or a user machine in server-user network environment, or as a peer machine in a peer-to-peer or distributed network environment.
  • the one or more processors may form a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a network router, switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • PC personal computer
  • PDA Personal Digital Assistant
  • each of the methods described herein is in the form of a computer-readable carrier medium carrying a set of instructions, e.g., a computer program that are for execution on one or more processors, e.g., one or more processors that are part an information system.
  • a computer-readable carrier medium carrying computer readable code including a set of instructions that when executed on one or more processors cause the processor or processors to implement a method.
  • aspects of the present invention may take the form of a method, an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects.
  • the present invention may take the form of carrier medium (e.g., a computer program product on a computer-readable storage medium) carrying computer-readable program code embodied in the medium.
  • the software may further be transmitted or received over a network via a network interface device.
  • the carrier medium is shown in an exemplary embodiment to be a single medium, the term “carrier medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions.
  • the term “carrier medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by one or more of the processors and that cause the one or more processors to perform any one or more of the methodologies of the present invention.
  • a carrier medium may take many forms, including but not limited to, non-volatile media, volatile media, and transmission media.
  • Non-volatile media includes, for example, optical, magnetic disks, and magneto-optical disks.
  • Volatile media includes dynamic memory, such as main memory.
  • Transmission media includes coaxial cables, copper wire and fiber optics, including the wires that comprise a bus subsystem. Transmission media also may also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications.
  • carrier medium shall accordingly be taken to included, but not be limited to, solid-state memories, a computer product embodied in optical and magnetic media, a medium bearing a propagated signal detectable by at least one processor of one or more processors and representing a set of instructions that when executed implement a method, a carrier wave bearing a propagated signal detectable by at least one processor of the one or more processors and representing the set of instructions a propagated signal and representing the set of instructions, and a transmission medium in a network bearing a propagated signal detectable by at least one processor of the one or more processors and representing the set of instructions.
  • some of the embodiments are described herein as a method or combination of elements of a method that can be implemented by a processor of a computer system or by other means of carrying out the function.
  • a processor with the necessary instructions for carrying out such a method or element of a method forms a means for carrying out the method or element of a method.
  • an element described herein of an apparatus embodiment is an example of a means for carrying out the function performed by the element for the purpose of carrying out the invention.
  • any one of the terms comprising, comprised of or which comprises is an open term that means including at least the elements/features that follow, but not excluding others.
  • the term comprising, when used in the claims should not be interpreted as being limitative to the means or elements or steps listed thereafter.
  • the scope of the expression a device comprising A and B should not be limited to devices consisting only of elements A and B.
  • Any one of the terms including or which includes or that includes as used herein is also an open term that also means including at least the elements/features that follow the term, but not excluding others. Thus, including is synonymous with and means comprising.
  • Coupled when used in the claims, should not be interpreted as being limitative to direct connections only.
  • the terms “coupled” and “connected,” along with their derivatives, may be used. It should be understood that these terms are not intended as synonyms for each other.
  • the scope of the expression a device A coupled to a device B should not be limited to devices or systems wherein an output of device A is directly connected to an input of device B. It means that there exists a path between an output of A and an input of B which may be a path including other devices or means.
  • Coupled may mean that two or more elements are either in direct physical or electrical contact, or that two or more elements are not in direct contact with each other but yet still co-operate or interact with each other.

Abstract

La présente invention concerne des systèmes et des procédés permettant de configurer des dispositifs de commande d'accès. De manière générale, certains modes de réalisation font appel à un procédé au moyen duquel une carte intelligente est utilisée pour configurer un dispositif de commande d'accès déconnecté. Un utilisateur présente ladite carte intelligente à un dispositif de commande d'accès connecté qui, en réponse à la présentation de cette carte, permet à l'utilisateur de télécharger sur la carte intelligente, une ou plusieurs caractéristiques de données de configuration pour un dispositif de commande d'accès déconnecté spécifié. L'utilisateur peut ensuite présenter la carte intelligente au dispositif de commande d'accès déconnecté pertinent. L'utilisateur présente ensuite la carte intelligente au dispositif de commande d'accès déconnecté pertinent, qui télécharge et applique sélectivement la ou les caractéristiques des données de configuration.
PCT/AU2008/000716 2007-05-28 2008-05-21 Systèmes et procédés de configuration de dispositifs de commande d'accès WO2008144803A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN2008801006281A CN101765835B (zh) 2007-05-28 2008-05-21 用于配置访问控制装置的系统和方法
US12/601,588 US8351350B2 (en) 2007-05-28 2008-05-21 Systems and methods for configuring access control devices
EP08747984.6A EP2150901B1 (fr) 2007-05-28 2008-05-21 Systèmes et procédés de configuration de dispositifs de commande d'accès

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2007902846A AU2007902846A0 (en) 2007-05-28 Systems and methods for configuring access control devices
AU2007902846 2007-05-28

Publications (1)

Publication Number Publication Date
WO2008144803A1 true WO2008144803A1 (fr) 2008-12-04

Family

ID=40316807

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2008/000716 WO2008144803A1 (fr) 2007-05-28 2008-05-21 Systèmes et procédés de configuration de dispositifs de commande d'accès

Country Status (4)

Country Link
US (1) US8351350B2 (fr)
EP (1) EP2150901B1 (fr)
CN (1) CN101765835B (fr)
WO (1) WO2008144803A1 (fr)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2475959A (en) * 2009-12-03 2011-06-08 Honeywell Int Inc Method and apparatus for setting up a security system
US8878931B2 (en) 2009-03-04 2014-11-04 Honeywell International Inc. Systems and methods for managing video data
US8941464B2 (en) 2005-10-21 2015-01-27 Honeywell International Inc. Authorization system and a method of authorization
US9019070B2 (en) 2009-03-19 2015-04-28 Honeywell International Inc. Systems and methods for managing access control devices
US9280365B2 (en) 2009-12-17 2016-03-08 Honeywell International Inc. Systems and methods for managing configuration data at disconnected remote devices
US9344684B2 (en) 2011-08-05 2016-05-17 Honeywell International Inc. Systems and methods configured to enable content sharing between client terminals of a digital video management system
US9704313B2 (en) 2008-09-30 2017-07-11 Honeywell International Inc. Systems and methods for interacting with access control devices
US9894261B2 (en) 2011-06-24 2018-02-13 Honeywell International Inc. Systems and methods for presenting digital video management system information via a user-customizable hierarchical tree interface
US10038872B2 (en) 2011-08-05 2018-07-31 Honeywell International Inc. Systems and methods for managing video data
US10362273B2 (en) 2011-08-05 2019-07-23 Honeywell International Inc. Systems and methods for managing video data
US10523903B2 (en) 2013-10-30 2019-12-31 Honeywell International Inc. Computer implemented systems frameworks and methods configured for enabling review of incident data

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8351350B2 (en) 2007-05-28 2013-01-08 Honeywell International Inc. Systems and methods for configuring access control devices
US8598982B2 (en) * 2007-05-28 2013-12-03 Honeywell International Inc. Systems and methods for commissioning access control devices
US20110071929A1 (en) * 2008-01-30 2011-03-24 Honeywell International Inc. Systems and methods for managing building services
US20090324461A1 (en) * 2008-06-27 2009-12-31 Greatpoint Energy, Inc. Four-Train Catalytic Gasification Systems
US8707414B2 (en) * 2010-01-07 2014-04-22 Honeywell International Inc. Systems and methods for location aware access control management
US8787725B2 (en) 2010-11-11 2014-07-22 Honeywell International Inc. Systems and methods for managing video data
FR2989857B1 (fr) * 2012-04-23 2014-12-26 Electricite De France Procede d'acces a un service local d'un dispositif communicant via une borne.
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US9888378B2 (en) * 2013-06-27 2018-02-06 International Business Machines Corporation Associating a user identity to a wireless signal
EP3683776A1 (fr) * 2019-01-18 2020-07-22 Assa Abloy Opening Solutions Sweden AB Procédé de configuration d'une pluralité de verrous électromécaniques et système de verrou électromécanique

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996027858A1 (fr) 1995-03-08 1996-09-12 Keba Gesellschaft Mbh & Co. Systeme de commande d'acces comprenant un dispositif de commande d'acces et un boitier, et procede de surveillance d'autorisation d'acces
US20030028814A1 (en) * 2001-05-04 2003-02-06 Carta David R. Smart card access control system
US20060065730A1 (en) * 2004-09-24 2006-03-30 Quan Ralph W RFID system having a field reprogrammable RFID reader

Family Cites Families (241)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3753232A (en) 1972-04-06 1973-08-14 Honeywell Inf Systems Memory control system adaptive to different access and cycle times
US3806911A (en) * 1972-07-10 1974-04-23 A Pripusich Display sequence control means
US3906447A (en) 1973-01-31 1975-09-16 Paul A Crafton Security system for lock and key protected secured areas
US3866173A (en) * 1973-10-02 1975-02-11 Mosler Safe Co Access control system for restricted area
US3860911A (en) * 1973-11-01 1975-01-14 Pitney Bowes Inc Electronic combination lock and lock system
US3857018A (en) 1973-12-07 1974-12-24 Business Electronics Inc Controlled access systems
US4148012A (en) * 1975-09-26 1979-04-03 Greer Hydraulics, Inc. Access control system
CA1101513A (fr) 1976-11-08 1981-05-19 Leonard J. Genest Systeme de securite
US4161778A (en) 1977-07-19 1979-07-17 Honeywell Information Systems, Inc. Synchronization control system for firmware access of high data rate transfer bus
US4095739A (en) * 1977-08-26 1978-06-20 A-T-O Inc. System for limiting access to security system program
US4146085A (en) * 1977-10-03 1979-03-27 Borg-Warner Corporation Diagnostic system for heat pump
US4336902A (en) * 1977-10-28 1982-06-29 Neal Albert D Thermostat alterable by remote control
US4332852A (en) * 1978-03-29 1982-06-01 Kennecott Corporation Conditioned colloidal silica post impregnant to prevent binder migration in the production of insulation articles comprising randomly oriented refractory fibers
US4283710A (en) 1978-10-25 1981-08-11 J.S. Lock Company Security system
US4298946A (en) 1978-12-18 1981-11-03 Texas Instruments Incorporated Electronically controlled programmable digital thermostat
US4373664A (en) * 1980-01-30 1983-02-15 Robertshaw Controls Company Wall thermostat and the like
US4337893A (en) 1980-04-07 1982-07-06 Energy Savings Parhelion Multi-phase modular comfort controlled heating system
US4385231A (en) 1980-06-27 1983-05-24 Omron Tateisi Electronics Co. Unlocking system for use with cards
US4353064A (en) 1981-01-14 1982-10-05 Honeywell Inc. Battery operated access control card
US4462028A (en) 1981-02-19 1984-07-24 Honeywell Information Systems Inc. Access control logic for video terminal display memory
US4525777A (en) * 1981-08-03 1985-06-25 Honeywell Information Systems Inc. Split-cycle cache system with SCU controlled cache clearing during cache store access period
US4379483A (en) * 1981-08-17 1983-04-12 The Coleman Company, Inc. Method of controlling heating and cooling sources
US4646964A (en) * 1982-03-26 1987-03-03 Parker Electronics, Inc. Temperature control system
US4538056A (en) 1982-08-27 1985-08-27 Figgie International, Inc. Card reader for time and attendance
DE3307931C2 (de) 1983-03-05 1985-02-07 Dr. Johannes Heidenhain Gmbh, 8225 Traunreut Digitales elektrisches Längen- oder Winkelmeßsystem
SE8301957D0 (sv) 1983-04-08 1983-04-08 Wso Cpu System Ab Lassystem
EP0152678A3 (fr) 1984-02-13 1988-03-16 James W. Raymond Serrure électronique pour hôtels et similaires
US4556169A (en) 1984-06-07 1985-12-03 Honeywell Inc. On-off thermostat based modulating air flow controller
US4685615A (en) 1984-12-17 1987-08-11 Hart Douglas R S Diagnostic thermostat
US6072402A (en) * 1992-01-09 2000-06-06 Slc Technologies, Inc. Secure entry system with radio communications
US4821177A (en) * 1986-09-02 1989-04-11 Honeywell Bull Inc. Apparatus for controlling system accesses having multiple command level conditional rotational multiple port servicing priority hierarchy
US4847839A (en) 1987-08-26 1989-07-11 Honeywell Inc. Digital registers with serial accessed mode control bit
US5070468A (en) 1988-07-20 1991-12-03 Mitsubishi Jukogyo Kabushiki Kaisha Plant fault diagnosis system
US5099420A (en) * 1989-01-10 1992-03-24 Bull Hn Information Systems Inc. Method and apparatus for limiting the utilization of an asynchronous bus with distributed controlled access
FI88432C (fi) 1989-01-13 1993-05-10 Halton Oy Foerfarande foer reglering och uppraetthaollande av luftstroemmar och motsvarande i ventilationsanlaeggningar och ett ventilationssystem i enlighet med foerfarandet
US5227122A (en) 1989-11-02 1993-07-13 Combustion Engineering, Inc. Display device for indicating the value of a parameter in a process plant
EP0523137B1 (fr) 1990-04-06 1994-09-21 Siemens Aktiengesellschaft Procede d'utilisation d'une installation de verrouillage centralise a telecommande pour vehicules a moteur
US5204663A (en) * 1990-05-21 1993-04-20 Applied Systems Institute, Inc. Smart card access control system
US5172565A (en) 1990-05-21 1992-12-22 Honeywell Inc. Air handling system utilizing direct expansion cooling
US5640151A (en) * 1990-06-15 1997-06-17 Texas Instruments Incorporated Communication system for communicating with tags
US5973613A (en) 1990-06-15 1999-10-26 Raytheon Company Personal messaging system and method
US5465082A (en) 1990-07-27 1995-11-07 Executone Information Systems, Inc. Apparatus for automating routine communication in a facility
NO300045B1 (no) 1990-12-03 1997-03-24 Trioving As Tidskontrollert elektrisk styrt låssystem
US5259553A (en) 1991-04-05 1993-11-09 Norm Pacific Automation Corp. Interior atmosphere control system
JP2926282B2 (ja) 1991-06-06 1999-07-28 株式会社日立製作所 空気調和機及びその運転制御プログラムを記録した媒体
US6347997B1 (en) 1997-10-01 2002-02-19 Brad A. Armstrong Analog controls housed with electronic displays
US5404934A (en) * 1992-05-19 1995-04-11 Currise & Carlson, Inc. Retrofit air conditioning system
US5591950A (en) * 1992-11-04 1997-01-07 Talleres De Escoriaza, S.A. (Tesa) Programmable electronic lock
US5481481A (en) * 1992-11-23 1996-01-02 Architectural Engergy Corporation Automated diagnostic system having temporally coordinated wireless sensors
AU6551794A (en) 1993-03-24 1994-10-11 Universal Electronics Inc. Infrared remote control device for a personal digital assistant
FR2706652B1 (fr) 1993-06-09 1995-08-18 Alsthom Cge Alcatel Dispositif de détection d'intrusions et d'usagers suspects pour ensemble informatique et système de sécurité comportant un tel dispositif.
US5361982A (en) 1993-07-12 1994-11-08 Johnson Service Company Temperature control system having central control for thermostats
US5631825A (en) * 1993-09-29 1997-05-20 Dow Benelux N.V. Operator station for manufacturing process control system
US5420927B1 (en) * 1994-02-01 1997-02-04 Silvio Micali Method for certifying public keys in a digital signature scheme
US5526871A (en) * 1994-02-08 1996-06-18 Musser; Marshall R. Quick connect diagnostic apparatus and method for a vehicle cooling system
US5449112A (en) 1994-03-15 1995-09-12 Heitman; Lynn B. Method and apparatus for monitoring and controlling air handling systems
US5528516A (en) * 1994-05-25 1996-06-18 System Management Arts, Inc. Apparatus and method for event correlation and problem reporting
US5541585A (en) 1994-10-11 1996-07-30 Stanley Home Automation Security system for controlling building access
US5644302A (en) 1994-12-27 1997-07-01 Najib Hana Device for remotely changing the set temperature of a thermostat
US7019614B2 (en) * 1995-02-07 2006-03-28 Harrow Products, Inc. Door security system audit trail
US5663957A (en) 1995-07-12 1997-09-02 Ericsson Inc. Dual mode satellite/cellular terminal
US5774058A (en) * 1995-07-20 1998-06-30 Vindicator Corporation Remote access system for a programmable electronic lock
US5717757A (en) * 1996-08-29 1998-02-10 Micali; Silvio Certificate issue lists
US7353396B2 (en) * 1995-10-02 2008-04-01 Corestreet, Ltd. Physical access control
US6487658B1 (en) 1995-10-02 2002-11-26 Corestreet Security, Ltd. Efficient certificate revocation
US5793868A (en) 1996-08-29 1998-08-11 Micali; Silvio Certificate revocation system
US6292893B1 (en) 1995-10-24 2001-09-18 Silvio Micali Certificate revocation system
US6097811A (en) 1995-11-02 2000-08-01 Micali; Silvio Tree-based certificate revocation system
US5717758A (en) * 1995-11-02 1998-02-10 Micall; Silvio Witness-based certificate revocation system
US8732457B2 (en) 1995-10-02 2014-05-20 Assa Abloy Ab Scalable certificate validation and simplified PKI management
US6766450B2 (en) 1995-10-24 2004-07-20 Corestreet, Ltd. Certificate revocation system
US7337315B2 (en) * 1995-10-02 2008-02-26 Corestreet, Ltd. Efficient certificate revocation
US5666416A (en) 1995-10-24 1997-09-09 Micali; Silvio Certificate revocation system
US5604804A (en) * 1996-04-23 1997-02-18 Micali; Silvio Method for certifying public keys in a digital signature scheme
US6301659B1 (en) * 1995-11-02 2001-10-09 Silvio Micali Tree-based certificate revocation system
DE19547727A1 (de) * 1995-12-20 1997-06-26 Vdo Schindling Einrichtung zum Entriegeln von Türen
US5914875A (en) * 1996-01-11 1999-06-22 Kabushiki Kaisha Toshiba Method and apparatus for diagnosing plant anomaly
US5610982A (en) * 1996-05-15 1997-03-11 Micali; Silvio Compact certification with threshold signatures
US5927398A (en) 1996-06-22 1999-07-27 Carrier Corporation Device identification system for HVAC communication network
US6150955A (en) * 1996-10-28 2000-11-21 Tracy Corporation Ii Apparatus and method for transmitting data via a digital control channel of a digital wireless network
US5732691A (en) * 1996-10-30 1998-03-31 Rheem Manufacturing Company Modulating furnace with two-speed draft inducer
US5915473A (en) * 1997-01-29 1999-06-29 American Standard Inc. Integrated humidity and temperature controller
JP4268690B2 (ja) 1997-03-26 2009-05-27 ソニー株式会社 認証システムおよび方法、並びに認証方法
US6404858B1 (en) * 1997-03-28 2002-06-11 Verizon Services Corp. Personal dial tone service with personalized call waiting
US6366558B1 (en) * 1997-05-02 2002-04-02 Cisco Technology, Inc. Method and apparatus for maintaining connection state between a connection manager and a failover device
US6490610B1 (en) 1997-05-30 2002-12-03 Oracle Corporation Automatic failover for clients accessing a resource through a server
US6424068B2 (en) 1997-06-27 2002-07-23 Asahi Kogaku Kogyo Kabushiki Kaisha Galvano mirror unit
FR2766942B1 (fr) 1997-07-31 1999-10-01 Gemplus Card Int Lecteur de carte a puce avec microcontroleur et composant de securite
US5930773A (en) 1997-12-17 1999-07-27 Avista Advantage, Inc. Computerized resource accounting methods and systems, computerized utility management methods and systems, multi-user utility management methods and systems, and energy-consumption-based tracking methods and systems
DE19838628A1 (de) * 1998-08-26 2000-03-02 Ibm Erweiterte Chipkarten-Kommunikationsarchitektur und Verfahren zur Kommunikation zwischen Chipkartenanwendung und Datenträger
US6154681A (en) 1998-04-03 2000-11-28 Johnson Controls Technology Company Asynchronous distributed-object building automation system with support for synchronous object execution
US6119125A (en) 1998-04-03 2000-09-12 Johnson Controls Technology Company Software components for a building automation system based on a standard object superclass
US6167316A (en) 1998-04-03 2000-12-26 Johnson Controls Technology Co. Distributed object-oriented building automation system with reliable asynchronous communication
US6141595A (en) 1998-04-03 2000-10-31 Johnson Controls Technology Company Common object architecture supporting application-centric building automation systems
US6104963A (en) 1998-04-03 2000-08-15 Johnson Controls Technology Company Communication system for distributed-object building automation system
US6318137B1 (en) 1998-04-08 2001-11-20 David Chaum Electronic lock that can learn to recognize any ordinary key
US6334121B1 (en) 1998-05-04 2001-12-25 Virginia Commonwealth University Usage pattern based user authenticator
US6546419B1 (en) * 1998-05-07 2003-04-08 Richard Humpleman Method and apparatus for user and device command and control in a network
US6347374B1 (en) * 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
AU5079599A (en) 1998-06-08 1999-12-30 Ericsson Inc. Application and communication platform for connectivity based services
CA2240881C (fr) 1998-06-17 2007-12-04 Axs Technologies Inc. Systeme automatise de controle de l'acces partage a l'information
US7586398B2 (en) 1998-07-23 2009-09-08 Universal Electronics, Inc. System and method for setting up a universal remote control
US7218243B2 (en) * 1998-07-23 2007-05-15 Universal Electronics Inc. System and method for automatically setting up a universal remote control
US6149065A (en) 1998-10-28 2000-11-21 Harper-Wyman Company Modulating thermostat for gas oven burner
US6453426B1 (en) 1999-03-26 2002-09-17 Microsoft Corporation Separately storing core boot data and cluster configuration data in a server cluster
US6233954B1 (en) * 1999-04-28 2001-05-22 Ingersoll-Rand Company Method for controlling the operation of a compression system having a plurality of compressors
US6241156B1 (en) * 1999-05-13 2001-06-05 Acutherm L.P. Process and apparatus for individual adjustment of an operating parameter of a plurality of environmental control devices through a global computer network
EP1183870A1 (fr) 1999-06-03 2002-03-06 Iviewit Holdings, Inc. Systeme et procede de telechargement et de lecture en continu simultanes d'un fichier video numerique haute qualite
US6796494B1 (en) * 1999-06-18 2004-09-28 Steven M. Gonzalo Method and system for configuring a publicly accessible computer system
US6910135B1 (en) * 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6886742B2 (en) * 1999-08-09 2005-05-03 First Data Corporation Systems and methods for deploying a point-of sale device
US6647400B1 (en) 1999-08-30 2003-11-11 Symantec Corporation System and method for analyzing filesystems to detect intrusions
US7203962B1 (en) * 1999-08-30 2007-04-10 Symantec Corporation System and method for using timestamps to detect attacks
KR20010050212A (ko) * 1999-09-13 2001-06-15 스테븐 디.피터스 메모리 카드에 기록된 파일에 대한 접근 제어 시스템
DE19945861A1 (de) * 1999-09-24 2001-03-29 Ibm Hardwarenahe Konfiguration und Verriegelung von Geräten
US6665669B2 (en) 2000-01-03 2003-12-16 Db Miner Technology Inc. Methods and system for mining frequent patterns
US6934862B2 (en) * 2000-01-07 2005-08-23 Robertshaw Controls Company Appliance retrofit monitoring device with a memory storing an electronic signature
US6453687B2 (en) 2000-01-07 2002-09-24 Robertshaw Controls Company Refrigeration monitor unit
US20020011923A1 (en) * 2000-01-13 2002-01-31 Thalia Products, Inc. Appliance Communication And Control System And Appliance For Use In Same
DE10100826B4 (de) * 2000-02-01 2005-11-10 Lg Electronics Inc. Internet-Kühlschrank und Betriebsverfahren hierfür
US6260765B1 (en) 2000-02-25 2001-07-17 American Secure Care, Llc Remotely controllable thermostat
GB0008037D0 (en) 2000-04-01 2000-05-24 Integrated Design Limited Monitoring entry through doorways
US6801907B1 (en) 2000-04-10 2004-10-05 Security Identification Systems Corporation System for verification and association of documents and digital images
US6604023B1 (en) 2000-04-28 2003-08-05 International Business Machines Corporation Managing an environment utilizing a portable data processing system
US6628997B1 (en) 2000-04-28 2003-09-30 Carrier Corporation Method for programming a thermostat
US20020118096A1 (en) 2000-05-26 2002-08-29 Hector Hoyos Building security system
US20030208689A1 (en) 2000-06-16 2003-11-06 Garza Joel De La Remote computer forensic evidence collection system and process
US6394359B1 (en) * 2000-07-12 2002-05-28 Arthur Morgan Remote control thermostat
US6676226B2 (en) * 2002-04-04 2004-01-13 Gkn Automotive, Inc. Wheel end system
US7120935B2 (en) * 2000-08-10 2006-10-10 Shield Security Systems, Llc Interactive key control system and method of managing access to secured locations
US6611739B1 (en) * 2000-08-17 2003-08-26 New Flyer Industries System and method for remote bus diagnosis and control
US20040205350A1 (en) 2000-08-28 2004-10-14 Paul Waterhouse Low cost secure ID card and system
US7032114B1 (en) * 2000-08-30 2006-04-18 Symantec Corporation System and method for using signatures to detect computer intrusions
US6647317B2 (en) 2000-09-06 2003-11-11 Hitachi Ltd Air conditioner management system
US6324854B1 (en) 2000-11-22 2001-12-04 Copeland Corporation Air-conditioning servicing system and method
US6871193B1 (en) * 2000-11-29 2005-03-22 Verizon Corporate Services Group Method and system for partitioned service-enablement gateway with utility and consumer services
JP5497249B2 (ja) 2000-12-20 2014-05-21 メルク パテント ゲゼルシャフト ミット ベシュレンクテル ハフツング 液晶媒体およびそれを含む電気光学ディスプレイ
US6895215B2 (en) * 2000-12-28 2005-05-17 International Business Machines Corporation Method and apparatus for transferring correspondence information
US6663010B2 (en) 2001-01-22 2003-12-16 Meritor Heavy Vehicle Technology, Llc Individualized vehicle settings
US6574537B2 (en) * 2001-02-05 2003-06-03 The Boeing Company Diagnostic system and method
KR20020076185A (ko) 2001-03-27 2002-10-09 코우프랜드코포레이션 압축기 진단 시스템
US6615594B2 (en) 2001-03-27 2003-09-09 Copeland Corporation Compressor diagnostic system
US6658373B2 (en) 2001-05-11 2003-12-02 Field Diagnostic Services, Inc. Apparatus and method for detecting faults and providing diagnostics in vapor compression cycle equipment
US6973410B2 (en) 2001-05-15 2005-12-06 Chillergy Systems, Llc Method and system for evaluating the efficiency of an air conditioning apparatus
US6483697B1 (en) 2001-05-29 2002-11-19 Palm, Inc. Nested flip cover lid for a hand-held computing system
US6801849B2 (en) 2001-07-13 2004-10-05 Bombardier Recreational Products Inc. Engine diagnostic via PDA
US7313819B2 (en) 2001-07-20 2007-12-25 Intel Corporation Automated establishment of addressability of a network device for a target network environment
US20030033230A1 (en) * 2001-08-06 2003-02-13 Mccall John E. Method and system for presenting customized advisory information
US7505914B2 (en) * 2001-08-06 2009-03-17 Ecolab Inc. Method and system for providing advisory information to a field service provider
US7004401B2 (en) * 2001-08-10 2006-02-28 Cerys Systems, Inc. System and method for regulating agriculture storage facilities in order to promote uniformity among separate storage facilities
US7542867B2 (en) 2001-08-14 2009-06-02 National Instruments Corporation Measurement system with modular measurement modules that convey interface information
US6741915B2 (en) * 2001-08-22 2004-05-25 Mmi Controls, Ltd. Usage monitoring HVAC control system
JP4422932B2 (ja) 2001-09-05 2010-03-03 シャープ株式会社 空調機器用制御装置
US6826454B2 (en) 2001-09-19 2004-11-30 Louis E. Sulfstede Air conditioning diagnostic analyzer
US6519953B1 (en) * 2001-09-25 2003-02-18 Olga Kukal Method for use of latent heat to maintain selectable cold storage temperatures
US7630359B1 (en) * 2001-09-28 2009-12-08 At&T Corp. Technique for providing translation between the packet environment and the PSTN environment
US7321784B2 (en) * 2001-10-24 2008-01-22 Texas Instruments Incorporated Method for physically updating configuration information for devices in a wireless network
JP3996428B2 (ja) * 2001-12-25 2007-10-24 松下電器産業株式会社 異常検知装置及び異常検知システム
US6667690B2 (en) 2002-01-22 2003-12-23 Carrier Corporation System and method for configuration of HVAC network
US6789739B2 (en) 2002-02-13 2004-09-14 Howard Rosen Thermostat system with location data
US7907753B2 (en) * 2002-03-08 2011-03-15 Honeywell International Inc. Access control system with symbol recognition
US20030174049A1 (en) 2002-03-18 2003-09-18 Precision Dynamics Corporation Wearable identification appliance that communicates with a wireless communications network such as bluetooth
CN1656661A (zh) 2002-03-28 2005-08-17 罗伯绍控制器公司 能源管理系统和方法
US7383158B2 (en) 2002-04-16 2008-06-03 Trane International Inc. HVAC service tool with internet capability
US20030233432A1 (en) 2002-06-18 2003-12-18 John Davis Web-based interface for building management systems
GB2390705B (en) 2002-07-11 2004-12-29 Ritech Internat Ltd Portable biodata protected data storage unit
US7183894B2 (en) * 2002-07-31 2007-02-27 Sony Corporation Communication system for accessing shared entrance of multiple dwelling house
US7574734B2 (en) 2002-08-15 2009-08-11 Dominique Louis Joseph Fedronic System and method for sequentially processing a biometric sample
US20040062421A1 (en) * 2002-08-30 2004-04-01 Jakubowski Peter Joel System for generating composite reports respecting personnel traffic at a personnel checkpoint
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US7245223B2 (en) 2002-11-20 2007-07-17 Richard Steven Trela Anti terrorist and homeland security public safety warning system
EP1429082B1 (fr) * 2002-12-10 2012-04-11 LG Electronics Inc. Système de commande centrale et méthode de commande des dispositifs de conditionnement d'air
US7797459B1 (en) 2003-02-11 2010-09-14 At&T Intellectual Property Ii, L.P. Access independent common architecture for real-time communications services for networking environments
JP2003240318A (ja) 2003-02-12 2003-08-27 Hitachi Ltd 監視装置
US6983889B2 (en) * 2003-03-21 2006-01-10 Home Comfort Zones, Inc. Forced-air zone climate control system for existing residential houses
US7283489B2 (en) * 2003-03-31 2007-10-16 Lucent Technologies Inc. Multimedia half-duplex sessions with individual floor controls
US6970070B2 (en) 2003-05-08 2005-11-29 Rsa Security Inc. Method and apparatus for selective blocking of radio frequency identification devices
US7380125B2 (en) * 2003-05-22 2008-05-27 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
US7274676B2 (en) 2003-07-14 2007-09-25 Honeywell International Inc. Burst-mode weighted sender scheduling for ad-hoc wireless medium access control protocols
US6851621B1 (en) * 2003-08-18 2005-02-08 Honeywell International Inc. PDA diagnosis of thermostats
US7222800B2 (en) * 2003-08-18 2007-05-29 Honeywell International Inc. Controller customization management system
US7055759B2 (en) * 2003-08-18 2006-06-06 Honeywell International Inc. PDA configuration of thermostats
US7362210B2 (en) * 2003-09-05 2008-04-22 Honeywell International Inc. System and method for gate access control
FI116592B (fi) * 2003-11-24 2005-12-30 Nokia Corp Päätelaitteen konfigurointi
US8272053B2 (en) * 2003-12-18 2012-09-18 Honeywell International Inc. Physical security management system
US20050138380A1 (en) * 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
US7233243B2 (en) 2004-01-09 2007-06-19 Ctrl Systems, Inc. Method of defense-in-depth ultrasound intrusion detection
US7408925B1 (en) * 2004-03-31 2008-08-05 Avaya Technology Corp. Originator based directing and origination call processing features for external devices
US7243001B2 (en) 2004-06-15 2007-07-10 Amazon Technologies, Inc. Time-based warehouse movement maps
JP2006065538A (ja) 2004-08-26 2006-03-09 Fujitsu Ltd 無線タグシステム、無線タグアクセス制御装置、無線タグアクセス制御方法、無線タグアクセス制御プログラム、及び無線タグ
US6967612B1 (en) 2004-10-22 2005-11-22 Gorman John D System and method for standoff detection of human carried explosives
US7205882B2 (en) * 2004-11-10 2007-04-17 Corestreet, Ltd. Actuating a security system using a wireless device
US7250853B2 (en) 2004-12-10 2007-07-31 Honeywell International Inc. Surveillance system
US7397371B2 (en) 2005-01-31 2008-07-08 Honeywell International Inc. Security system access control and method
US7735145B2 (en) * 2005-02-18 2010-06-08 Microsoft Corporation Portable secure media with timed erasure
WO2006126974A1 (fr) 2005-04-11 2006-11-30 Tubitak Bilten Adaptation video optimale pour dispositifs mobile a contraintes de ressources basee sur des modeles utilitaires subjectifs
US7216007B2 (en) * 2005-07-06 2007-05-08 Honeywell International Inc. System and method for providing direct web access to controllers in a process control environment
US20070109098A1 (en) * 2005-07-27 2007-05-17 Siemon John A System for providing network access security
KR100810251B1 (ko) 2005-10-11 2008-03-06 삼성전자주식회사 디지털 비디오 방송 시스템에서 전자 서비스 가이드를 송수신하는 방법 및 장치
US8232860B2 (en) 2005-10-21 2012-07-31 Honeywell International Inc. RFID reader for facility access control and authorization
US7343265B2 (en) * 2005-11-23 2008-03-11 Lockheed Martin Corporation System to monitor the health of a structure, sensor nodes, program product, and related methods
US20070132550A1 (en) 2005-12-08 2007-06-14 Msystems Ltd. Electromechanical Lock Device And Method
US20070171862A1 (en) 2006-01-25 2007-07-26 Honeywell International Inc. Media access control protocol for mobile ad hoc networks using CDMA and multiuser detection
US20070268145A1 (en) 2006-05-19 2007-11-22 Bazakos Michael E Automated tailgating detection via fusion of video and access control
US20070272744A1 (en) 2006-05-24 2007-11-29 Honeywell International Inc. Detection and visualization of patterns and associations in access card data
US7853987B2 (en) 2006-10-10 2010-12-14 Honeywell International Inc. Policy language and state machine model for dynamic authorization in physical access control
US8166532B2 (en) * 2006-10-10 2012-04-24 Honeywell International Inc. Decentralized access control framework
US9286481B2 (en) 2007-01-18 2016-03-15 Honeywell International Inc. System and method for secure and distributed physical access control using smart cards
US8598982B2 (en) * 2007-05-28 2013-12-03 Honeywell International Inc. Systems and methods for commissioning access control devices
US8351350B2 (en) 2007-05-28 2013-01-08 Honeywell International Inc. Systems and methods for configuring access control devices
US8045960B2 (en) 2007-05-31 2011-10-25 Honeywell International Inc. Integrated access control system and a method of controlling the same
US20090018900A1 (en) * 2007-06-11 2009-01-15 Honeywell International Inc. Parking facility customer service and access control system
US7937669B2 (en) * 2007-06-12 2011-05-03 Honeywell International Inc. Access control system with rules engine architecture
US7600679B2 (en) 2007-07-11 2009-10-13 Honeywell International Inc. Automatic guidance of visitor in new facility through access control system integration with LCD display
US8554865B2 (en) * 2007-09-21 2013-10-08 Honeywell International Inc. System and method for remotely administering and synchronizing a clustered group of access control panels
US8413227B2 (en) * 2007-09-28 2013-04-02 Honeywell International Inc. Apparatus and method supporting wireless access to multiple security layers in an industrial control and automation system or other system
US8179227B2 (en) * 2007-11-08 2012-05-15 Honeywell International Inc. Employing external storage devices as media for access control panel control information
US8102240B2 (en) 2007-12-27 2012-01-24 Honeywell International Inc. Controller providing shared device access for access control systems
US8620269B2 (en) 2007-12-31 2013-12-31 Honeywell International Inc. Defining a boundary for wireless network using physical access control systems
US20110071929A1 (en) * 2008-01-30 2011-03-24 Honeywell International Inc. Systems and methods for managing building services
US20090258643A1 (en) 2008-04-09 2009-10-15 Honeywell International Inc. Method for accessing air traffic control communications
US7995526B2 (en) 2008-04-23 2011-08-09 Honeywell International Inc. Apparatus and method for medium access control in wireless communication networks
US8474710B2 (en) 2008-04-28 2013-07-02 Honeywell International Inc. Access control proximity card with actuation sensor
US8341695B2 (en) 2008-05-01 2012-12-25 Honeywell International Inc. Method of access control implemented in an Ethernet switch
US8095889B2 (en) * 2008-05-12 2012-01-10 Honeywell International Inc. Heuristic and intuitive user interface for access control systems
US20090328203A1 (en) 2008-05-19 2009-12-31 Honeywell International Inc. Parametric based conditional access codes for access control applications
US8731895B2 (en) 2008-05-20 2014-05-20 Honeywell International Inc. System and method for accessing and configuring field devices in a process control system
US7983892B2 (en) 2008-05-20 2011-07-19 Honeywell International Inc. System and method for accessing and presenting health information for field devices in a process control system
US8108200B2 (en) 2008-05-20 2012-01-31 Honeywell International Inc. System and method for accessing and configuring field devices in a process control system using distributed control components
US8521312B2 (en) * 2008-08-06 2013-08-27 Honeywell International Inc. Apparatus and method for wireless access and control of process control instruments
EP2332386A4 (fr) * 2008-09-30 2014-07-23 Honeywell Int Inc Systèmes et procédés permettant d'interagir avec des dispositifs de contrôle d'accès
US8350666B2 (en) 2008-10-15 2013-01-08 Honeywell International Inc. Apparatus and method for location-based access control in wireless networks
US8222990B2 (en) 2008-12-12 2012-07-17 Honeywell International Inc. Hybrid access control system and method for controlling the same
US9019070B2 (en) * 2009-03-19 2015-04-28 Honeywell International Inc. Systems and methods for managing access control devices
US8443437B2 (en) 2009-04-20 2013-05-14 Honeywell International Inc. Method and apparatus for enforcing logical access security policies using physical access control systems
EP2452489B1 (fr) * 2009-07-08 2020-06-17 Honeywell International Inc. Systèmes et procédés de gestion de données vidéo
US8558658B2 (en) 2009-12-03 2013-10-15 Honeywell International Inc. Method and apparatus for configuring an access control system
US9280365B2 (en) 2009-12-17 2016-03-08 Honeywell International Inc. Systems and methods for managing configuration data at disconnected remote devices
US8707414B2 (en) 2010-01-07 2014-04-22 Honeywell International Inc. Systems and methods for location aware access control management
US8680995B2 (en) 2010-01-28 2014-03-25 Honeywell International Inc. Access control system based upon behavioral patterns
US8787725B2 (en) * 2010-11-11 2014-07-22 Honeywell International Inc. Systems and methods for managing video data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996027858A1 (fr) 1995-03-08 1996-09-12 Keba Gesellschaft Mbh & Co. Systeme de commande d'acces comprenant un dispositif de commande d'acces et un boitier, et procede de surveillance d'autorisation d'acces
US20030028814A1 (en) * 2001-05-04 2003-02-06 Carta David R. Smart card access control system
US20060065730A1 (en) * 2004-09-24 2006-03-30 Quan Ralph W RFID system having a field reprogrammable RFID reader

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2150901A4 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8941464B2 (en) 2005-10-21 2015-01-27 Honeywell International Inc. Authorization system and a method of authorization
US9704313B2 (en) 2008-09-30 2017-07-11 Honeywell International Inc. Systems and methods for interacting with access control devices
US8878931B2 (en) 2009-03-04 2014-11-04 Honeywell International Inc. Systems and methods for managing video data
EP2408984A4 (fr) * 2009-03-19 2016-11-30 Honeywell Int Inc Systèmes et procédés de gestion de dispositifs de contrôle d'accès
US9019070B2 (en) 2009-03-19 2015-04-28 Honeywell International Inc. Systems and methods for managing access control devices
GB2475959B (en) * 2009-12-03 2014-04-02 Honeywell Int Inc Method and apparatus for configuring an access control system
GB2475959A (en) * 2009-12-03 2011-06-08 Honeywell Int Inc Method and apparatus for setting up a security system
US8558658B2 (en) 2009-12-03 2013-10-15 Honeywell International Inc. Method and apparatus for configuring an access control system
US9280365B2 (en) 2009-12-17 2016-03-08 Honeywell International Inc. Systems and methods for managing configuration data at disconnected remote devices
US9894261B2 (en) 2011-06-24 2018-02-13 Honeywell International Inc. Systems and methods for presenting digital video management system information via a user-customizable hierarchical tree interface
US9344684B2 (en) 2011-08-05 2016-05-17 Honeywell International Inc. Systems and methods configured to enable content sharing between client terminals of a digital video management system
US10038872B2 (en) 2011-08-05 2018-07-31 Honeywell International Inc. Systems and methods for managing video data
US10362273B2 (en) 2011-08-05 2019-07-23 Honeywell International Inc. Systems and methods for managing video data
US10863143B2 (en) 2011-08-05 2020-12-08 Honeywell International Inc. Systems and methods for managing video data
US10523903B2 (en) 2013-10-30 2019-12-31 Honeywell International Inc. Computer implemented systems frameworks and methods configured for enabling review of incident data
US11523088B2 (en) 2013-10-30 2022-12-06 Honeywell Interntional Inc. Computer implemented systems frameworks and methods configured for enabling review of incident data

Also Published As

Publication number Publication date
EP2150901A4 (fr) 2010-09-15
EP2150901B1 (fr) 2015-09-16
US20110038278A1 (en) 2011-02-17
EP2150901A1 (fr) 2010-02-10
US8351350B2 (en) 2013-01-08
CN101765835A (zh) 2010-06-30
CN101765835B (zh) 2013-05-08

Similar Documents

Publication Publication Date Title
US8351350B2 (en) Systems and methods for configuring access control devices
US9280365B2 (en) Systems and methods for managing configuration data at disconnected remote devices
US9019070B2 (en) Systems and methods for managing access control devices
US9704313B2 (en) Systems and methods for interacting with access control devices
US10395452B2 (en) Systems and methods for enabling access control via mobile devices
US8732795B2 (en) System and method for user authentication
US8598982B2 (en) Systems and methods for commissioning access control devices
US20060047954A1 (en) Data access security implementation using the public key mechanism
US20110167488A1 (en) Systems and methods for location aware access control management
CN106534080B (zh) 物体访问权限管理方法及相应后台系统、装置、用户终端
US11594092B2 (en) Multi-site building access using mobile credentials
US9438585B2 (en) Trusted vendor access
KR20150045994A (ko) 도서관 내 대여 활성화
US11720885B1 (en) Systems and methods for an all-in-one mobile wallet with administrator portal
CN110517372A (zh) 一种生物特征信息处理方法及装置
US10230564B1 (en) Automatic account management and device registration
US20010003842A1 (en) Conditional suppression of card holder verification
US20170084098A1 (en) Method and system for implementing a universal key card
KR20230005212A (ko) 피어-투-피어 신원 검증을 위한 시스템 및 방법
US11503074B2 (en) Device enrollment in a management service
JP7283232B2 (ja) 情報提供方法および情報提供システム
KR101650478B1 (ko) 네트워크 기반의 중앙 설비 관리 장치 및 상기 네트워크 기반의 중앙 설비 관리 장치의 사용자 인증 방법
CN117615376A (zh) 一种基于esam模块的智能终端授权及还原方法、装置
WO2012131686A1 (fr) Application persona commandée par une configuration sur des terminaux portatifs

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880100628.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08747984

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2008747984

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 12601588

Country of ref document: US